Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2024

Cloud Cross-View for Complete Attack Surface Visibility

IONIX’s Cloud Cross-View (CCV) uses cloud integrations to broaden the scope of attack surface mapping and coverage beyond traditional methods of monitoring. CCV extends asset analysis to consider aspects that are specific to cloud environments. This complements CSPM and CNAPP solutions by enriching them with broader attack surface data obtained through IONIX’s EASM capabilities.

Live Nation/Ticketmaster Data Breach: Insights and Implications

On May 20th, 2024, Live Nation, the parent company of Ticketmaster, uncovered "unauthorized activity" within one of its cloud databases. This breach was swiftly followed by the hacker named called ShinyHunters claiming responsibility. The repercussions of this incident are vast, impacting millions of users and revealing significant vulnerabilities in the security infrastructure of one of the world's largest entertainment companies.

Enterprise Risk Management Failures: Insights from the Cencora Breach

In a significant cybersecurity incident, Cencora, a leading pharmaceutical services provider, experienced a data breach in February 2024, exposing sensitive patient information from 11 major pharmaceutical companies. This breach underscores the critical importance of robust enterprise risk management, vulnerability management, and endpoint security in protecting sensitive data and managing online reputation.

Secure AI tool adoption: Perceptions and realities

In our latest report, Snyk surveyed security and software development technologists, from top management to application developers, on how their companies had prepared for and adopted generative AI coding tools. While organizations felt ready and believed AI coding tools and AI-generated code were safe, they failed to undertake some basic steps for secure adoption. And within the ranks, those close to the code have greater doubts about AI safety than those higher up in management.

Snyk sponsors Snowflake Summit

We are thrilled to announce the strategic partnership between Snyk and Snowflake, two industry leaders coming together to revolutionize data security and empower organizations worldwide. This partnership brings unparalleled benefits to our customers by combining the advanced capabilities of Snyk’s security data with the robust infrastructure of Snowflake's data platform, therefore equipping Snyk customers with powerful insights into their security posture.

The Best Apps for Doctors to Protect Information from Data Leaks

Did you know that in 2023, over 133 million healthcare records were breached? Healthcare has remained the most popular target for hackers and cybercriminals to attack. Why? These industries contain a huge amount of sensitive information, including: With such a vast amount of data at stake, tools for doctors should focus on privacy and security and help keep healthcare information safe from data breaches.

Deploying Cato SASE, Step by Step

It’s not uncommon for enterprises to find themselves in a situation where they’ve purchased new technology but are then faced with the hurdle of understanding what they’ve acquired and how to deploy it. This can often lead to confusion, deployment delays, and frustration with the new technology. Deploying the Cato SASE solution can be both simple and quick if you follow this checklist.

Triage Your Cloud Security: Risk Prioritization Methods

It’s a familiar post-disaster scene in seemingly every television medical drama. A ferry has crashed, or a train has derailed. Patients flood into the ER, each requiring urgent medical attention. The impossibly attractive medical staff must quickly assess and prioritize patients based on the severity of their injuries and the likelihood of survival. Someone with great hair likely says an inspiring quote and jumps immediately into action.

Monitor AWS WAF activity with Datadog

In Part 2 of this series, we looked at Amazon’s built-in monitoring services for AWS WAF activity and audit logs. In this post, we’ll demonstrate how Datadog complements your WAF’s existing protection and extends its capabilities to not only offer protection at the perimeter but also to the APIs and services within your network.

Key metrics for monitoring AWS WAF

AWS WAF is a managed web application firewall that monitors network traffic to your AWS applications and resources. As a perimeter-based firewall, AWS WAF is designed to secure the boundaries between your applications and the public internet. This means that it’s capable of protecting all of the various elements of your AWS architecture, including Amazon API Gateways, load balancers, and Amazon CloudFront distributions.